Auto Update 2021/09/09 00:13:24

This commit is contained in:
motikan2010-bot 2021-09-09 00:13:24 +09:00
parent c2226a4dd4
commit 83febf8d64
41 changed files with 223 additions and 142 deletions

View file

@ -13,13 +13,13 @@
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2021-08-11T01:00:19Z",
"updated_at": "2021-09-08T14:38:31Z",
"pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 311,
"watchers_count": 311,
"stargazers_count": 312,
"watchers_count": 312,
"forks_count": 97,
"forks": 97,
"watchers": 311,
"watchers": 312,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exploit PoC for Spring RCE issue (CVE-2011-2894)",
"fork": false,
"created_at": "2013-07-31T08:48:19Z",
"updated_at": "2021-06-13T23:38:21Z",
"updated_at": "2021-09-08T09:19:28Z",
"pushed_at": "2020-02-11T15:09:32Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 17,
"forks": 17,
"watchers": 30,
"watchers": 31,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2254,
"watchers_count": 2254,
"forks_count": 481,
"forks": 481,
"forks_count": 480,
"forks": 480,
"watchers": 2254,
"score": 0
},

View file

@ -151,13 +151,13 @@
"description": "MS15-034 HTTP.sys 远程执行代码检测脚本MS15-034 HTTP.sys remote execution code poc script",
"fork": false,
"created_at": "2018-06-20T14:28:11Z",
"updated_at": "2021-05-23T12:56:27Z",
"updated_at": "2021-09-08T09:38:43Z",
"pushed_at": "2018-06-20T14:33:03Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 5,
"forks": 5,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "CVE-2017-0213 for command line",
"fork": false,
"created_at": "2017-07-01T16:07:04Z",
"updated_at": "2021-07-27T09:56:21Z",
"updated_at": "2021-09-08T09:17:04Z",
"pushed_at": "2017-07-01T16:19:12Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 25,
"forks": 25,
"watchers": 57,
"watchers": 58,
"score": 0
},
{

View file

@ -13,8 +13,8 @@
"description": "This repository contains the POC of an exploit for node-jose < 0.11.0",
"fork": false,
"created_at": "2018-03-20T20:37:29Z",
"updated_at": "2021-09-04T13:41:47Z",
"pushed_at": "2021-09-04T13:48:49Z",
"updated_at": "2021-09-08T09:46:28Z",
"pushed_at": "2021-09-08T09:46:24Z",
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 10,

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-04-12T21:11:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 10,
"forks": 10,
"forks_count": 11,
"forks": 11,
"watchers": 2,
"score": 0
},

View file

@ -17,8 +17,8 @@
"pushed_at": "2018-05-23T20:43:58Z",
"stargazers_count": 170,
"watchers_count": 170,
"forks_count": 79,
"forks": 79,
"forks_count": 80,
"forks": 80,
"watchers": 170,
"score": 0
},

View file

@ -132,8 +132,8 @@
"pushed_at": "2018-10-11T16:54:31Z",
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 41,
"forks": 41,
"forks_count": 42,
"forks": 42,
"watchers": 85,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "CVE-2019-0604",
"fork": false,
"created_at": "2019-03-23T05:01:54Z",
"updated_at": "2021-08-02T15:39:52Z",
"updated_at": "2021-09-08T11:40:48Z",
"pushed_at": "2019-03-22T05:45:44Z",
"stargazers_count": 132,
"watchers_count": 132,
"stargazers_count": 133,
"watchers_count": 133,
"forks_count": 80,
"forks": 80,
"watchers": 132,
"watchers": 133,
"score": 0
},
{

File diff suppressed because one or more lines are too long

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-10-01T08:43:36Z",
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 34,
"forks": 34,
"forks_count": 33,
"forks": 33,
"watchers": 72,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "POC for cve-2019-1458",
"fork": false,
"created_at": "2020-03-03T17:55:07Z",
"updated_at": "2021-08-25T11:02:44Z",
"updated_at": "2021-09-08T09:19:27Z",
"pushed_at": "2020-03-04T07:05:24Z",
"stargazers_count": 143,
"watchers_count": 143,
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 50,
"forks": 50,
"watchers": 143,
"watchers": 144,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-09-08T06:42:09Z",
"updated_at": "2021-09-08T12:58:22Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2853,
"watchers_count": 2853,
"forks_count": 835,
"forks": 835,
"watchers": 2853,
"stargazers_count": 2856,
"watchers_count": 2856,
"forks_count": 836,
"forks": 836,
"watchers": 2856,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"pushed_at": "2021-08-02T03:02:25Z",
"stargazers_count": 208,
"watchers_count": 208,
"forks_count": 58,
"forks": 58,
"forks_count": 59,
"forks": 59,
"watchers": 208,
"score": 0
},

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 602,
"watchers_count": 602,
"forks_count": 147,
"forks": 147,
"forks_count": 146,
"forks": 146,
"watchers": 602,
"score": 0
},

25
2019/CVE-2019-9791.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 404382733,
"name": "CVE-2019-9791",
"full_name": "Sp0pielar\/CVE-2019-9791",
"owner": {
"login": "Sp0pielar",
"id": 86750660,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86750660?v=4",
"html_url": "https:\/\/github.com\/Sp0pielar"
},
"html_url": "https:\/\/github.com\/Sp0pielar\/CVE-2019-9791",
"description": "Exploit chain for CVE-2019-9791 & CVE-2019-11708 against firefox 65.0 on windows 64bit",
"fork": false,
"created_at": "2021-09-08T14:38:42Z",
"updated_at": "2021-09-08T14:58:13Z",
"pushed_at": "2021-09-08T14:58:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1301,13 +1301,13 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2021-09-06T12:42:48Z",
"updated_at": "2021-09-08T10:08:38Z",
"pushed_at": "2021-01-15T19:21:25Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 129,
"watchers_count": 129,
"forks_count": 38,
"forks": 38,
"watchers": 128,
"watchers": 129,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2021-09-05T02:40:25Z",
"updated_at": "2021-09-08T14:24:24Z",
"pushed_at": "2020-10-21T12:10:28Z",
"stargazers_count": 1335,
"watchers_count": 1335,
"stargazers_count": 1336,
"watchers_count": 1336,
"forks_count": 304,
"forks": 304,
"watchers": 1335,
"watchers": 1336,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-09-08T06:42:09Z",
"updated_at": "2021-09-08T12:58:22Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2853,
"watchers_count": 2853,
"forks_count": 835,
"forks": 835,
"watchers": 2853,
"stargazers_count": 2856,
"watchers_count": 2856,
"forks_count": 836,
"forks": 836,
"watchers": 2856,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-09-07T13:31:34Z",
"updated_at": "2021-09-08T09:25:13Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 845,
"watchers_count": 845,
"stargazers_count": 846,
"watchers_count": 846,
"forks_count": 268,
"forks": 268,
"watchers": 845,
"watchers": 846,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Exploit proof of concept for EVGA's WinRing0 device driver.",
"fork": false,
"created_at": "2021-05-09T13:16:03Z",
"updated_at": "2021-06-21T01:53:25Z",
"updated_at": "2021-09-08T14:02:47Z",
"pushed_at": "2021-06-21T01:53:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -82,13 +82,13 @@
"description": "CVE-2020-8597 in RM2100",
"fork": false,
"created_at": "2021-01-24T15:28:00Z",
"updated_at": "2021-01-24T15:52:36Z",
"updated_at": "2021-09-08T13:31:50Z",
"pushed_at": "2021-01-24T15:46:11Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-09-07T13:12:45Z",
"updated_at": "2021-09-08T12:26:27Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1356,
"watchers_count": 1356,
"stargazers_count": 1358,
"watchers_count": 1358,
"forks_count": 492,
"forks": 492,
"watchers": 1356,
"watchers": 1358,
"score": 0
},
{
@ -703,13 +703,13 @@
"description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender\/EDR。",
"fork": false,
"created_at": "2021-09-01T11:25:04Z",
"updated_at": "2021-09-08T02:18:14Z",
"updated_at": "2021-09-08T10:38:56Z",
"pushed_at": "2021-09-01T11:25:22Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"forks_count": 10,
"forks": 10,
"watchers": 83,
"watchers": 84,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "CVE-2021-1732 Exploit",
"fork": false,
"created_at": "2021-03-05T02:11:10Z",
"updated_at": "2021-09-05T02:13:44Z",
"updated_at": "2021-09-08T13:52:41Z",
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 330,
"watchers_count": 330,
"stargazers_count": 331,
"watchers_count": 331,
"forks_count": 83,
"forks": 83,
"watchers": 330,
"watchers": 331,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exploit to SYSTEM for CVE-2021-21551",
"fork": false,
"created_at": "2021-05-13T13:23:38Z",
"updated_at": "2021-09-04T21:13:47Z",
"updated_at": "2021-09-08T12:19:50Z",
"pushed_at": "2021-05-20T20:33:09Z",
"stargazers_count": 207,
"watchers_count": 207,
"stargazers_count": 208,
"watchers_count": 208,
"forks_count": 38,
"forks": 38,
"watchers": 207,
"watchers": 208,
"score": 0
},
{
@ -105,13 +105,13 @@
"description": "An extended proof-of-concept for the CVE-2021-21551 Dell dbutil_2_3.sys Kernel Exploit.",
"fork": false,
"created_at": "2021-06-02T05:13:07Z",
"updated_at": "2021-08-05T20:03:40Z",
"updated_at": "2021-09-08T11:09:42Z",
"pushed_at": "2021-07-20T03:03:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2021-09-02T02:54:55Z",
"updated_at": "2021-09-08T13:24:36Z",
"pushed_at": "2021-03-10T05:01:22Z",
"stargazers_count": 283,
"watchers_count": 283,
"stargazers_count": 284,
"watchers_count": 284,
"forks_count": 106,
"forks": 106,
"watchers": 283,
"watchers": 284,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-04-28T17:56:04Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 9,
"forks": 9,
"forks_count": 10,
"forks": 10,
"watchers": 14,
"score": 0
}

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-09-07T13:31:34Z",
"updated_at": "2021-09-08T09:25:13Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 845,
"watchers_count": 845,
"stargazers_count": 846,
"watchers_count": 846,
"forks_count": 268,
"forks": 268,
"watchers": 845,
"watchers": 846,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"pushed_at": "2021-09-01T01:01:06Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 11,
"forks": 11,
"forks_count": 12,
"forks": 12,
"watchers": 39,
"score": 0
},
@ -105,13 +105,13 @@
"description": "Confluence Server Webwork OGNL injection",
"fork": false,
"created_at": "2021-09-01T07:15:17Z",
"updated_at": "2021-09-08T08:32:33Z",
"updated_at": "2021-09-08T14:41:53Z",
"pushed_at": "2021-09-04T22:14:46Z",
"stargazers_count": 200,
"watchers_count": 200,
"stargazers_count": 202,
"watchers_count": 202,
"forks_count": 43,
"forks": 43,
"watchers": 200,
"watchers": 202,
"score": 0
},
{
@ -128,13 +128,13 @@
"description": "CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell",
"fork": false,
"created_at": "2021-09-01T07:45:55Z",
"updated_at": "2021-09-08T08:47:01Z",
"updated_at": "2021-09-08T15:08:43Z",
"pushed_at": "2021-09-01T10:27:12Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 9,
"forks": 9,
"watchers": 31,
"watchers": 34,
"score": 0
},
{
@ -266,8 +266,8 @@
"description": "CVE-2021-26084 - Confluence Server Webwork OGNL injection (Pre-Auth RCE)",
"fork": false,
"created_at": "2021-09-01T15:19:19Z",
"updated_at": "2021-09-08T06:59:45Z",
"pushed_at": "2021-09-01T15:33:37Z",
"updated_at": "2021-09-08T13:40:04Z",
"pushed_at": "2021-09-08T13:40:02Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
@ -596,5 +596,51 @@
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 404314120,
"name": "CVE-2021-26084_Confluence",
"full_name": "dock0d1\/CVE-2021-26084_Confluence",
"owner": {
"login": "dock0d1",
"id": 43358190,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43358190?v=4",
"html_url": "https:\/\/github.com\/dock0d1"
},
"html_url": "https:\/\/github.com\/dock0d1\/CVE-2021-26084_Confluence",
"description": "Exploit CVE 2021 26084 Confluence",
"fork": false,
"created_at": "2021-09-08T11:01:49Z",
"updated_at": "2021-09-08T11:04:56Z",
"pushed_at": "2021-09-08T11:04:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 404381633,
"name": "docker-confluence-patched",
"full_name": "toowoxx\/docker-confluence-patched",
"owner": {
"login": "toowoxx",
"id": 60697748,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60697748?v=4",
"html_url": "https:\/\/github.com\/toowoxx"
},
"html_url": "https:\/\/github.com\/toowoxx\/docker-confluence-patched",
"description": "Patched Confluence 7.12.2 (CVE-2021-26084)",
"fork": false,
"created_at": "2021-09-08T14:35:37Z",
"updated_at": "2021-09-08T14:47:10Z",
"pushed_at": "2021-09-08T14:47:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -546,8 +546,8 @@
"pushed_at": "2021-03-14T23:03:12Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 9,
"forks": 9,
"forks_count": 8,
"forks": 8,
"watchers": 8,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-03-01T16:45:42Z",
"updated_at": "2021-08-31T15:17:55Z",
"updated_at": "2021-09-08T14:57:54Z",
"pushed_at": "2021-03-02T07:45:20Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 5,
"forks": 5,
"watchers": 30,
"watchers": 31,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-06-10T10:31:30Z",
"stargazers_count": 125,
"watchers_count": 125,
"forks_count": 49,
"forks": 49,
"forks_count": 50,
"forks": 50,
"watchers": 125,
"score": 0
}

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-08-31T23:28:07Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"forks": 4,
"forks_count": 5,
"forks": 5,
"watchers": 8,
"score": 0
}

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-07-13T06:16:11Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 1,
"forks": 1,
"forks_count": 0,
"forks": 0,
"watchers": 22,
"score": 0
}

View file

@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-09-02T15:37:21Z",
"updated_at": "2021-09-08T15:04:38Z",
"pushed_at": "2021-08-25T19:26:21Z",
"stargazers_count": 163,
"watchers_count": 163,

View file

@ -36,13 +36,13 @@
"description": "CVE-2021-3560 Local PrivEsc Exploit",
"fork": false,
"created_at": "2021-06-11T14:28:43Z",
"updated_at": "2021-08-05T02:57:41Z",
"updated_at": "2021-09-08T10:47:32Z",
"pushed_at": "2021-06-12T17:48:38Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 11,
"forks": 11,
"watchers": 73,
"watchers": 74,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos",
"fork": false,
"created_at": "2021-09-06T11:49:03Z",
"updated_at": "2021-09-08T08:49:37Z",
"updated_at": "2021-09-08T12:47:38Z",
"pushed_at": "2021-09-06T13:49:54Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Template Injection in Email Templates leads to code execution on Jira Service Management Server",
"fork": false,
"created_at": "2021-09-07T09:03:35Z",
"updated_at": "2021-09-08T07:50:53Z",
"updated_at": "2021-09-08T15:13:02Z",
"pushed_at": "2021-09-07T17:08:20Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"watchers": 10,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-09-08T08:47:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
}

View file

@ -1016,6 +1016,8 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
- [p1gz/CVE-2021-26084-Confluence-OGNL](https://github.com/p1gz/CVE-2021-26084-Confluence-OGNL)
- [1ZRR4H/CVE-2021-26084](https://github.com/1ZRR4H/CVE-2021-26084)
- [GlennPegden2/cve-2021-26084-confluence](https://github.com/GlennPegden2/cve-2021-26084-confluence)
- [dock0d1/CVE-2021-26084_Confluence](https://github.com/dock0d1/CVE-2021-26084_Confluence)
- [toowoxx/docker-confluence-patched](https://github.com/toowoxx/docker-confluence-patched)
### CVE-2021-26119 (2021-02-21)
@ -8496,6 +8498,14 @@ WordPress before 5.1.1 does not properly filter comment content, leading to Remo
- [matinciel/Wordpress_CVE-2019-9787](https://github.com/matinciel/Wordpress_CVE-2019-9787)
- [dexXxed/CVE-2019-9787](https://github.com/dexXxed/CVE-2019-9787)
### CVE-2019-9791 (2019-04-26)
<code>
The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR). This allows for possible arbitrary reading and writing of objects during an exploitable crash. This vulnerability affects Thunderbird &lt; 60.6, Firefox ESR &lt; 60.6, and Firefox &lt; 66.
</code>
- [Sp0pielar/CVE-2019-9791](https://github.com/Sp0pielar/CVE-2019-9791)
### CVE-2019-9810 (2019-04-26)
<code>